General

  • Target

    2a19a242d58520c37e75e4e4d8db7378c90ebd970d17ffef19cf9bc6c7e7d90a_NeikiAnalytics.exe

  • Size

    5.5MB

  • Sample

    240701-bknq4a1gna

  • MD5

    d383d83fad51bdc50d1ee80374c848c0

  • SHA1

    e48c901c3db2d072872a07d11da4780f99cfbce0

  • SHA256

    2a19a242d58520c37e75e4e4d8db7378c90ebd970d17ffef19cf9bc6c7e7d90a

  • SHA512

    80c83f0d17fdf434fff1733c72d4132c64ae9c5396b87e87d59581b1eba673944fbed2af9a0c5a95eda8ba532205ea99cb08fe2df052784c99306dd8cbc0f14f

  • SSDEEP

    98304:xmYxVr+NzDNll5WLsrLtBCiJV8aZUJW0TI/8uNngXmGQGGawMdByJjLkVu3OP:QYxVr+NzDNll5WLsrLtBCiJVcJnI8sgb

Malware Config

Extracted

Family

remcos

Botnet

EUROS

C2

tydyjtdfjhtf.con-ip.com:1665

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-GE4TSM

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Targets

    • Target

      2a19a242d58520c37e75e4e4d8db7378c90ebd970d17ffef19cf9bc6c7e7d90a_NeikiAnalytics.exe

    • Size

      5.5MB

    • MD5

      d383d83fad51bdc50d1ee80374c848c0

    • SHA1

      e48c901c3db2d072872a07d11da4780f99cfbce0

    • SHA256

      2a19a242d58520c37e75e4e4d8db7378c90ebd970d17ffef19cf9bc6c7e7d90a

    • SHA512

      80c83f0d17fdf434fff1733c72d4132c64ae9c5396b87e87d59581b1eba673944fbed2af9a0c5a95eda8ba532205ea99cb08fe2df052784c99306dd8cbc0f14f

    • SSDEEP

      98304:xmYxVr+NzDNll5WLsrLtBCiJV8aZUJW0TI/8uNngXmGQGGawMdByJjLkVu3OP:QYxVr+NzDNll5WLsrLtBCiJVcJnI8sgb

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks